Analysis
-
max time kernel
139s -
max time network
138s -
platform
windows7_x64 -
resource
win7-en -
submitted
10-09-2021 05:02
Behavioral task
behavioral1
Sample
ef84d3be_N468biLDu1.exe
Resource
win7-en
General
-
Target
ef84d3be_N468biLDu1.exe
-
Size
104KB
-
MD5
ef84d3be5dceecc53116942e3d1e3bc1
-
SHA1
4fef8e0a14cb2e80f796fc34e1db65c3d061859f
-
SHA256
ff75a4f5148614f8c1ef4c86f8d0febf4a1ac1e8d34bb51bb14d5e4fef28cc2d
-
SHA512
feb064f9b579a10899d61fde1f68b50e22069bee535f898c435aca52be317cf11f4f0019c86b4f6fa3350bd5b312f2f7e6740357102e8317b42256706c43ff32
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
pid Process 564 fl.exe 1976 svchost32.exe 1724 tllhost.exe 868 svchost32.exe 436 sihost32.exe -
Loads dropped DLL 5 IoCs
pid Process 1936 ef84d3be_N468biLDu1.exe 1044 cmd.exe 1976 svchost32.exe 1260 cmd.exe 868 svchost32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 7 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File created C:\Windows\system32\Microsoft\Telemetry\sihost32.exe svchost32.exe File created C:\Windows\system32\tllhost.exe svchost32.exe File opened for modification C:\Windows\system32\tllhost.exe svchost32.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 516 schtasks.exe 1852 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1936 ef84d3be_N468biLDu1.exe 1936 ef84d3be_N468biLDu1.exe 1500 powershell.exe 1132 powershell.exe 1956 powershell.exe 1532 powershell.exe 1976 svchost32.exe 1276 powershell.exe 1672 powershell.exe 1800 powershell.exe 1520 powershell.exe 868 svchost32.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 1936 ef84d3be_N468biLDu1.exe Token: SeDebugPrivilege 1500 powershell.exe Token: SeDebugPrivilege 1132 powershell.exe Token: SeDebugPrivilege 1956 powershell.exe Token: SeDebugPrivilege 1532 powershell.exe Token: SeDebugPrivilege 1976 svchost32.exe Token: SeDebugPrivilege 1276 powershell.exe Token: SeDebugPrivilege 1672 powershell.exe Token: SeDebugPrivilege 1800 powershell.exe Token: SeDebugPrivilege 1520 powershell.exe Token: SeDebugPrivilege 868 svchost32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1936 wrote to memory of 564 1936 ef84d3be_N468biLDu1.exe 31 PID 1936 wrote to memory of 564 1936 ef84d3be_N468biLDu1.exe 31 PID 1936 wrote to memory of 564 1936 ef84d3be_N468biLDu1.exe 31 PID 1936 wrote to memory of 564 1936 ef84d3be_N468biLDu1.exe 31 PID 564 wrote to memory of 340 564 fl.exe 32 PID 564 wrote to memory of 340 564 fl.exe 32 PID 564 wrote to memory of 340 564 fl.exe 32 PID 340 wrote to memory of 1500 340 cmd.exe 34 PID 340 wrote to memory of 1500 340 cmd.exe 34 PID 340 wrote to memory of 1500 340 cmd.exe 34 PID 340 wrote to memory of 1132 340 cmd.exe 35 PID 340 wrote to memory of 1132 340 cmd.exe 35 PID 340 wrote to memory of 1132 340 cmd.exe 35 PID 340 wrote to memory of 1956 340 cmd.exe 36 PID 340 wrote to memory of 1956 340 cmd.exe 36 PID 340 wrote to memory of 1956 340 cmd.exe 36 PID 340 wrote to memory of 1532 340 cmd.exe 37 PID 340 wrote to memory of 1532 340 cmd.exe 37 PID 340 wrote to memory of 1532 340 cmd.exe 37 PID 564 wrote to memory of 1044 564 fl.exe 38 PID 564 wrote to memory of 1044 564 fl.exe 38 PID 564 wrote to memory of 1044 564 fl.exe 38 PID 1976 wrote to memory of 1940 1976 svchost32.exe 41 PID 1976 wrote to memory of 1940 1976 svchost32.exe 41 PID 1976 wrote to memory of 1940 1976 svchost32.exe 41 PID 1940 wrote to memory of 516 1940 cmd.exe 43 PID 1940 wrote to memory of 516 1940 cmd.exe 43 PID 1940 wrote to memory of 516 1940 cmd.exe 43 PID 1976 wrote to memory of 1724 1976 svchost32.exe 44 PID 1976 wrote to memory of 1724 1976 svchost32.exe 44 PID 1976 wrote to memory of 1724 1976 svchost32.exe 44 PID 1976 wrote to memory of 1152 1976 svchost32.exe 45 PID 1976 wrote to memory of 1152 1976 svchost32.exe 45 PID 1976 wrote to memory of 1152 1976 svchost32.exe 45 PID 1724 wrote to memory of 968 1724 tllhost.exe 48 PID 1724 wrote to memory of 968 1724 tllhost.exe 48 PID 1724 wrote to memory of 968 1724 tllhost.exe 48 PID 968 wrote to memory of 1276 968 cmd.exe 49 PID 968 wrote to memory of 1276 968 cmd.exe 49 PID 968 wrote to memory of 1276 968 cmd.exe 49 PID 1152 wrote to memory of 432 1152 cmd.exe 50 PID 1152 wrote to memory of 432 1152 cmd.exe 50 PID 1152 wrote to memory of 432 1152 cmd.exe 50 PID 968 wrote to memory of 1672 968 cmd.exe 51 PID 968 wrote to memory of 1672 968 cmd.exe 51 PID 968 wrote to memory of 1672 968 cmd.exe 51 PID 968 wrote to memory of 1800 968 cmd.exe 52 PID 968 wrote to memory of 1800 968 cmd.exe 52 PID 968 wrote to memory of 1800 968 cmd.exe 52 PID 968 wrote to memory of 1520 968 cmd.exe 53 PID 968 wrote to memory of 1520 968 cmd.exe 53 PID 968 wrote to memory of 1520 968 cmd.exe 53 PID 1724 wrote to memory of 1260 1724 tllhost.exe 54 PID 1724 wrote to memory of 1260 1724 tllhost.exe 54 PID 1724 wrote to memory of 1260 1724 tllhost.exe 54 PID 1260 wrote to memory of 868 1260 cmd.exe 56 PID 1260 wrote to memory of 868 1260 cmd.exe 56 PID 1260 wrote to memory of 868 1260 cmd.exe 56 PID 868 wrote to memory of 368 868 svchost32.exe 57 PID 868 wrote to memory of 368 868 svchost32.exe 57 PID 868 wrote to memory of 368 868 svchost32.exe 57 PID 368 wrote to memory of 1852 368 cmd.exe 59 PID 368 wrote to memory of 1852 368 cmd.exe 59 PID 368 wrote to memory of 1852 368 cmd.exe 59
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef84d3be_N468biLDu1.exe"C:\Users\Admin\AppData\Local\Temp\ef84d3be_N468biLDu1.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\fl.exe"C:\Users\Admin\AppData\Local\Temp\fl.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\system32\cmd.exe"cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:340 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\fl.exe"3⤵
- Loads dropped DLL
PID:1044 -
C:\Users\Admin\AppData\Local\Temp\svchost32.exeC:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\fl.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "tllhost" /tr '"C:\Windows\system32\tllhost.exe"' & exit5⤵
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "tllhost" /tr '"C:\Windows\system32\tllhost.exe"'6⤵
- Creates scheduled task(s)
PID:516
-
-
-
C:\Windows\system32\tllhost.exe"C:\Windows\system32\tllhost.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\system32\cmd.exe"cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit6⤵
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'7⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'7⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'7⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'7⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\tllhost.exe"6⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\svchost32.exeC:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\tllhost.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "tllhost" /tr '"C:\Windows\system32\tllhost.exe"' & exit8⤵
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "tllhost" /tr '"C:\Windows\system32\tllhost.exe"'9⤵
- Creates scheduled task(s)
PID:1852
-
-
-
C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"8⤵
- Executes dropped EXE
PID:436
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"8⤵PID:1036
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 39⤵PID:1504
-
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 36⤵PID:432
-
-
-
-
-